On the Design of a Secure Proxy Signature-based Handover Authentication Scheme for LTEWireless Networks

Designing a secure and efficient handover authentication scheme has always been a concern of cellular networks especially in 4G Long Term Evolution (LTE) wireless networks. What makes their handover so complex, is the presence of different types of base stations namely eNodeB (eNB) and Home eNodeB (HeNB). In addition, they cannot directly communicate with each other. Recently, an efficient proxy signature-based handover authentication scheme has been suggested by Qui et al. Despite its better performance and security advantages than previous schemes, it suffers serious vulnerabilities, namely being prone to DoS attack , eNB impersonation attack and lack of perfect forward secrecy. In this paper, we propose an improved handover authentication scheme in LTE wireless networks that resists against such attacks. Further, we validate the security of the proposed scheme using Real-OrRandom (ROR) model and ProVerif analysis tool. The results confirm our security claims of the proposed scheme. In addition, the performance analysis shows that compared to other schemes, our proposed scheme is more efficient.

[1]  Stefania Sesia,et al.  LTE - The UMTS Long Term Evolution, Second Edition , 2011 .

[2]  Hyoung-Kee Choi,et al.  Building Femtocell More Secure with Improved Proxy Signature , 2009, GLOBECOM 2009 - 2009 IEEE Global Telecommunications Conference.

[3]  Jin Cao,et al.  A simple and robust handover authentication between HeNB and eNB in LTE networks , 2012, Comput. Networks.

[4]  Samiran Chattopadhyay,et al.  Chaotic Map-Based Anonymous User Authentication Scheme With User Biometrics and Fuzzy Extractor for Crowdsourcing Internet of Things , 2018, IEEE Internet of Things Journal.

[5]  Peilin Hong,et al.  A Proxy Signature Based Re-authentication Scheme for Secure Fast Handoff in Wireless Mesh Networks , 2013, Int. J. Netw. Secur..

[6]  Souhwan Jung,et al.  A handover authentication using credentials based on chameleon hashing , 2010, IEEE Communications Letters.

[7]  Anand R. Prasad,et al.  Fast Authentication for Inter-domain Handover , 2004, ICT.

[8]  Wei Ren,et al.  SFRIC: A Secure Fast Roaming Scheme in Wireless LAN Using ID-Based Cryptography , 2007, 2007 IEEE International Conference on Communications.

[9]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[10]  David Pointcheval,et al.  Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.

[11]  Elaine B. Barker,et al.  Recommendation for key management: , 2019 .

[12]  Anmin Fu,et al.  A Privacy Preserving Handover Authentication Scheme for EAP-Based Wireless Networks , 2011, 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011.

[13]  Chin-Chen Chang,et al.  A Provably Secure, Efficient, and Flexible Authentication Scheme for Ad hoc Wireless Sensor Networks , 2016, IEEE Transactions on Wireless Communications.

[14]  Athanasios V. Vasilakos,et al.  On the Design of Provably Secure Lightweight Remote User Authentication Scheme for Mobile Cloud Computing Services , 2017, IEEE Access.

[15]  Willy Susilo,et al.  Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment , 2020, IEEE Transactions on Dependable and Secure Computing.

[16]  Yaghoub Farjami,et al.  NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET , 2018, Comput. Networks.

[17]  Avik Chaudhuri,et al.  Automated Formal Analysis of a Protocol for Secure File Sharing on Untrusted Storage , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[18]  Maode Ma,et al.  A proxy signature-based handover authentication scheme for LTE wireless networks , 2017, J. Netw. Comput. Appl..

[19]  Levente Buttyán,et al.  An authentication scheme for fast handover between WiFi access points , 2010 .

[20]  Palash Sarkar,et al.  A Simple and Generic Construction of Authenticated Encryption with Associated Data , 2010, TSEC.

[21]  Ashok Kumar Das,et al.  Anonymous Lightweight Chaotic Map-Based Authenticated Key Agreement Protocol for Industrial Internet of Things , 2020, IEEE Transactions on Dependable and Secure Computing.

[22]  Pin-Han Ho,et al.  A Location Privacy Preserving Authentication Scheme in Vehicular Networks , 2008, 2008 IEEE Wireless Communications and Networking Conference.

[23]  Bruno Blanchet,et al.  Automatic proof of strong secrecy for security protocols , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[24]  Joel J. P. C. Rodrigues,et al.  Cloud Centric Authentication for Wearable Healthcare Monitoring System , 2019, IEEE Transactions on Dependable and Secure Computing.

[25]  William A. Arbaugh,et al.  An empirical analysis of the IEEE 802.11 MAC layer handoff process , 2003, CCRV.

[26]  Athanasios V. Vasilakos,et al.  Secure Biometric-Based Authentication Scheme Using Chebyshev Chaotic Map for Multi-Server Environment , 2018, IEEE Transactions on Dependable and Secure Computing.

[27]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[28]  Jin Cao,et al.  A Survey on Security Aspects for LTE and LTE-A Networks , 2014, IEEE Communications Surveys & Tutorials.

[29]  Noureddine Zahid,et al.  Security analysis of 3GPP (LTE) — WLAN interworking and a new local authentication method based on EAP-AKA , 2012, The First International Conference on Future Generation Communication Technologies.

[30]  William A. Arbaugh,et al.  Proactive key distribution using neighbor graphs , 2004, IEEE Wireless Communications.

[31]  Hao Chen,et al.  CapAuth: A Capability-based Handover Scheme , 2010, 2010 Proceedings IEEE INFOCOM.

[32]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[33]  Kim-Kwang Raymond Choo,et al.  Design of Secure and Lightweight Authentication Protocol for Wearable Devices Environment , 2018, IEEE Journal of Biomedical and Health Informatics.